You are here
Home > Preporuke > Nadogradnja za Oracle JRE/JDK

Nadogradnja za Oracle JRE/JDK

  • Detalji os-a: LGE
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201507-14
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Oracle JRE/JDK: Multiple vulnerabilities
Date: July 10, 2015
Bugs: #537214
ID: 201507-14

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in Oracle JRE/JDK, allowing
both local and remote attackers to compromise various Java components.

Background
==========

Oracle’s Java SE Development Kit and Runtime Environment

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 dev-java/oracle-jre-bin < 1.8.0.31 >= 1.8.0.31
< 1.7.0.76 >= 1.7.0.76
2 dev-java/oracle-jdk-bin < 1.8.0.31 >= 1.8.0.31
< 1.7.0.76 >= 1.7.0.76
——————————————————————-
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in Oracle JRE/JDK. Please
review the CVE identifiers referenced below for details.

Impact
======

An context-dependent attacker may be able to influence the
confidentiality, integrity, and availability of Java
applications/runtime.

Workaround
==========

There is no workaround at this time.

Resolution
==========

All Oracle JRE 8 users should upgrade to the latest stable version:
<code>
# emerge –sync
# emerge –ask –oneshot –verbose “>=dev-java/oracle-jre-bin-1.8.0.31

All Oracle JDK 8 users should upgrade to the latest stable version:
<code>
# emerge –sync
# emerge –ask –oneshot –verbose “>=dev-java/oracle-jdk-bin-1.8.0.31

All Oracle JRE 7 users should upgrade to the latest version:
<code>
# emerge –sync
# emerge –ask –oneshot –verbose “>=dev-java/oracle-jre-bin-1.7.0.76

All Oracle JDK 7 users should upgrade to the latest stable version:
<code>
# emerge –sync
# emerge –ask –oneshot –verbose “>=dev-java/oracle-jdk-bin-1.7.0.76

References
==========

[ 1 ] CVE-2014-3566
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3566
[ 2 ] CVE-2014-6549
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6549
[ 3 ] CVE-2014-6585
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6585
[ 4 ] CVE-2014-6587
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6587
[ 5 ] CVE-2014-6591
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6591
[ 6 ] CVE-2014-6593
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6593
[ 7 ] CVE-2014-6601
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6601
[ 8 ] CVE-2015-0383
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0383
[ 9 ] CVE-2015-0395
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0395
[ 10 ] CVE-2015-0400
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0400
[ 11 ] CVE-2015-0403
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0403
[ 12 ] CVE-2015-0406
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0406
[ 13 ] CVE-2015-0407
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0407
[ 14 ] CVE-2015-0408
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0408
[ 15 ] CVE-2015-0410
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0410
[ 16 ] CVE-2015-0412
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0412
[ 17 ] CVE-2015-0413
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0413
[ 18 ] CVE-2015-0421
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0421

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201507-14

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–

iQEcBAEBCgAGBQJVn7/qAAoJECULev7WN52FlXMH+wdLxWs9/tgQyanSiFOp6xq5
An1ONLh7tMx1t6cBszQBQoxTKR5uLVKu0ZqyyO2b38S/PBir2b91LiUDQ2EOojx7
ClMumgjy3ZzAQY4UTkLqORfW//7NTSYCIa+8Ywcez3rVTcJL7JxgEcSIKyQ68XXF
Gc9GpaF9Bttdbt6VSt/fjBwvFmqgm6xLJNnrlFJ0hcJgq9ZDvlJqSZQsBh+JuwEU
ACIcYL+79igiItXmTE6yyCjYDC+Hqvm8shdDC4Vqjt+I7Qm4PYeEdg5r0/RjLdI2
e7B/URGC/5IBpkp/t9kV7XJizprL9QcA5mN4OdnYzoWra/J/CCyIIIDR9qqh3y8=
=fbZU
—–END PGP SIGNATURE—–

AutorTomislav Protega
Cert idNCERT-REF-2015-07-0018-ADV
CveCVE-2014-3566 CVE-2014-6549 CVE-2014-6585 CVE-2014-6587 CVE-2014-6591 CVE-2014-6593 CVE-2014-6601 CVE-2015-0383 CVE-2015-0395 CVE-2015-0400 CVE-2015-0403 CVE-2015-0406 CVE-2015-0407 CVE-2015-0408 CVE-2015-0410 CVE-2015-0412 CVE-2015-0413 CVE-2015-0421
ID izvornikaGLSA 201507-14
ProizvodOracle JRE/JDK
Izvorhttp://www.gentoo.org
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa SNMP

Otkriven je sigurnosni nedostatak u programskom paketu SNMP za Gentoo. Otkriveni nedostatak javlja se zbog načina kojim snmptrapd obrađuje određene...

Close